Table of Contents

SAML service configuration

SAML service configuration is a common step to configure LL::NG as SAML SP or SAML IDP.

Presentation

This documentation explains how configure SAML service in LL::NG, in particular:

Service configuration will be used to generate LL::NG SAML metadata, that will be shared with other providers. It means that if you modify some settings here, you will have to share again the metadata with other providers. In other words, take the time to configure this part before sharing metadata.

Prerequisites

Lasso

SAML2 implementation is based on Lasso. You will need a very recent version of Lasso (>= 2.3.0).

Debian/Ubuntu

There are packages available here: http://deb.entrouvert.org/.

You will only need to install liblasso-perl package:

sudo apt-get install liblasso-perl

RHEL/CentOS/Fedora

RPMs are available in LL::NG RPM repository (see yum_repository)

Then install lasso and lasso-perl packages:

yum install lasso lasso-perl
Only EL6 64bits and EL7 64bits package are available.

Other

Download the Lasso tarball and compile it on your system.

Rewrite rules

Apache

Be sure that mod_rewrite is installed and that SAML2 rewrite rules are activated in Apache portal configuration:

<IfModule mod_rewrite.c>
        RewriteEngine On
        RewriteRule ^/saml/metadata /metadata.pl
        RewriteRule ^/saml/.* /index.pl
</IfModule>

Nginx

Be sure that SAML2 rewrite rules are activated in Nginx portal configuration:

  # SAML2 Issuer
  rewrite ^/saml/metadata /metadata.pl last;
  rewrite ^/saml/.* /index.pl last;

Service configuration

Go in Manager and click on SAML 2 Service node.

You can use #PORTAL# in values to replace the portal URL.

Entry Identifier

Your EntityID, often use as metadata URL, by default #PORTAL#/saml/metadata.

The value will be use in metadata main markup:
<EntityDescriptor entityID="http://auth.example.com/saml/metadata">
  ...
</EntityDescriptor>
If you modify /saml/metadata suffix you have to change corresponding Apache rewrite rule.

Security parameters

You can define keys for SAML message signature and encryption. If no encryption keys are defined, signature keys are used for signature and encryption.

To define keys, you can:

You can enter a password to protect private key with a password. It will be prompted if you generate keys, else you can set it in the Private key password.

You can import a certificate containing the public key instead the raw public key. However, certificate will not be really validated by other SAML components (expiration date, common name, etc.), but will just be a public key wrapper.

You can force LL::NG to use this certificate in SAML responses by enabling Use certificate in response option.

You can easily generate a certificate to replace your public key by saving the private key in a file, and use openssl commands to issue a self-signed certificate:
$ openssl req -new -key private.key -out cert.pem -x509 -days 3650

NameID formats

SAML can use different NameID formats. The NameID is the main user identifier, carried in SAML messages. You can configure here which field of LL::NG session will be associated to a NameID format.

This parameter is used by SAML IDP to fill the NameID in authentication responses.

Customizable NameID formats are:

For example, if you are using AD as authentication backend, you can use sAMAccountName for the Windows NameID format.

Other NameID formats are automatically managed:

Authentication contexts

Each LL::NG authentication module has an authentication level, which can be associated to an SAML authentication context.

This parameter is used by SAML IDP to fill the authentication context in authentication responses. It will use the authentication level registered in user session to match the SAML authentication context. It is also used by SAML SP to fill the authentication level in user session, based on authentication response authentication context.

Customizable NameID formats are:

Organization

This concerns all parameters for the Organization metadata section:
<Organization>
  <OrganizationName xml:lang="en">Example</OrganizationName>
  <OrganizationDisplayName xml:lang="en">Example</OrganizationDisplayName>
  <OrganizationURL xml:lang="en">http://www.example.com</OrganizationURL>
</Organization>

Service Provider

This concerns all parameters for the Service Provider metadata section:
<SPSSODescriptor>
  ...
</SPSSODescriptor>

General options

These options can then be overridden for each Identity Provider.

Single Logout

For each binding you can set:

Available bindings are:

Assertion Consumer

For each binding you can set:

Available bindings are:

Artifact Resolution

The only authorized binding is SOAP. This should be set as Default.

Identity Provider

This concerns all parameters for the Service Provider metadata section:
<IDPSSODescriptor>
  ...
</IDPSSODescriptor>

General parameters

This option can then be overridden for each Service Provider.

Single Sign On

For each binding you can set:

Available bindings are:

Single Logout

For each binding you can set:

Available bindings are:

Artifact Resolution

The only authorized binding is SOAP. This should be set as Default.

Attribute Authority

This concerns all parameters for the Attribute Authority metadata section
<AttributeAuthorityDescriptor>
  ...
</AttributeAuthorityDescriptor>

Attribute Service

This is the only service to configure, and it accept only the SOAP binding.

Response Location should be empty, as SOAP responses are directly returned (synchronous binding).

Advanced

These parameters are not mandatory to run SAML service, but can help to customize it:

SAML sessions module name and options

By default, the main session module is used to store SAML temporary data (like relay-states), but SAML sessions need to use a session module compatible with the sessions restrictions feature.

This is not the case of Memcached for example. In this case, you can choose a different module to manage SAML sessions.

You can also choose a different session module to split SSO sessions and SAML sessions.
Common Domain Cookie is also know as WAYF Service.

The common domain is used by SAML SP to find an Identity Provider for the user, and by SAML IDP to register itself in user's IDP list.

Configuration parameters are: